XMPPwocky / nodebeefcl
Recovers V8 Math.random seed from outputs, even when they are not consecutive.
☆32Updated 8 years ago
Alternatives and similar repositories for nodebeefcl:
Users that are interested in nodebeefcl are comparing it to the libraries listed below
- PLASMA PULSAR☆69Updated 7 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 9 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- ☆49Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- The autoexpect of pwntools☆18Updated 5 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- ☆16Updated 6 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- Programmatic disassembly and patching☆67Updated 8 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- Parse raw C# serialization : https://msdn.microsoft.com/en-us/library/cc236865.aspx☆32Updated 6 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- ☆25Updated 8 years ago
- Run basic functions from stripped binaries cross platform☆110Updated 8 years ago
- sonoff evil firmware PoC - used for demonstration during live demo on exploitation by MQTT☆16Updated 7 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- exploitation of php use-after-free vulnerabilities on 64 bit systems | poc||gtfo☆12Updated 9 years ago
- Ayaabu is a funny trick that fake the installation of many Antivirus☆11Updated 8 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 10 years ago
- Snowflake is a tool for exploiting randomness vulnerabilities by seed recovery attacks targetting the rand() and mt_rand() generators in …☆83Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- ☆77Updated 9 years ago
- ☆27Updated 11 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- ☆35Updated 12 years ago